Resubmissions

12-09-2024 02:18

240912-crd1xawdnl 10

12-09-2024 01:45

240912-b6sxyavdkg 10

Analysis

  • max time kernel
    1050s
  • max time network
    965s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 01:45

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CoronaVirus.exe

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 1AC581C6 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (514) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 13 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CoronaVirus.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9dba846f8,0x7ff9dba84708,0x7ff9dba84718
      2⤵
        PID:2424
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
        2⤵
          PID:5000
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3188
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
          2⤵
            PID:2940
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
            2⤵
              PID:1144
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
              2⤵
                PID:440
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:8
                2⤵
                  PID:2912
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5064
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                  2⤵
                    PID:3132
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:1
                    2⤵
                      PID:4236
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                      2⤵
                        PID:5024
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                        2⤵
                          PID:3380
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5632 /prefetch:8
                          2⤵
                            PID:2936
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                            2⤵
                              PID:5092
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5948 /prefetch:8
                              2⤵
                                PID:2996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6252 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:708
                              • C:\Users\Admin\Downloads\CoronaVirus.exe
                                "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                2⤵
                                • Checks computer location settings
                                • Drops startup file
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops desktop.ini file(s)
                                • Drops file in System32 directory
                                • Drops file in Program Files directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:956
                                • C:\Windows\system32\cmd.exe
                                  "C:\Windows\system32\cmd.exe"
                                  3⤵
                                    PID:4896
                                    • C:\Windows\system32\mode.com
                                      mode con cp select=1251
                                      4⤵
                                        PID:15076
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin delete shadows /all /quiet
                                        4⤵
                                        • Interacts with shadow copies
                                        PID:17664
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe"
                                      3⤵
                                        PID:9936
                                        • C:\Windows\system32\mode.com
                                          mode con cp select=1251
                                          4⤵
                                            PID:10076
                                          • C:\Windows\system32\vssadmin.exe
                                            vssadmin delete shadows /all /quiet
                                            4⤵
                                            • Interacts with shadow copies
                                            PID:10064
                                        • C:\Windows\System32\mshta.exe
                                          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                          3⤵
                                            PID:22612
                                          • C:\Windows\System32\mshta.exe
                                            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                            3⤵
                                              PID:22196
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4824 /prefetch:2
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:10656
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                                            2⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:22516
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                                            2⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:23232
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,10350348671601598725,11901864405309195029,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                            2⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:22860
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:1596
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4252
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:4668
                                              • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:13628
                                              • C:\Windows\system32\vssvc.exe
                                                C:\Windows\system32\vssvc.exe
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:13916
                                              • C:\Windows\system32\werfault.exe
                                                werfault.exe /h /shared Global\fa7bcbe7d1d14e28b824c97220a219c1 /t 22280 /p 22612
                                                1⤵
                                                  PID:10920
                                                • C:\Windows\system32\werfault.exe
                                                  werfault.exe /h /shared Global\c8697728b12f4f16ab33d088712d59ef /t 22616 /p 22196
                                                  1⤵
                                                    PID:10616
                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt
                                                    1⤵
                                                      PID:10400
                                                    • C:\Windows\system32\OpenWith.exe
                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                      1⤵
                                                      • Modifies registry class
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:22900
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\UnblockUse.xlsx.id-1AC581C6.[[email protected]].ncov
                                                        2⤵
                                                        • Modifies Internet Explorer Phishing Filter
                                                        • Modifies Internet Explorer settings
                                                        • Modifies registry class
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:17900
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:17900 CREDAT:17410 /prefetch:2
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:23072
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\UnblockUse.xlsx.id-1AC581C6.[[email protected]].ncov
                                                          3⤵
                                                          • Modifies Internet Explorer settings
                                                          PID:22088
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:17900 CREDAT:82948 /prefetch:2
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:13960
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\UnblockUse.xlsx.id-1AC581C6.[[email protected]].ncov
                                                          3⤵
                                                          • Modifies Internet Explorer settings
                                                          PID:12200
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:17900 CREDAT:17422 /prefetch:2
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:12120

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

                                                      Filesize

                                                      3.2MB

                                                      MD5

                                                      ad8536c7440638d40156e883ac25086e

                                                      SHA1

                                                      fa9e8b7fb10473a01b8925c4c5b0888924a1147c

                                                      SHA256

                                                      73d84d249f16b943d1d3f9dd9e516fadd323e70939c29b4a640693eb8818ee9a

                                                      SHA512

                                                      b5f368be8853aa142dba614dcca7e021aba92b337fe36cfc186714092a4dab1c7a2181954cd737923edd351149980182a090dbde91081c81d83f471ff18888fe

                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-1AC581C6.[[email protected]].ncov

                                                      Filesize

                                                      2.7MB

                                                      MD5

                                                      b3500603c39fee303285260825d204cc

                                                      SHA1

                                                      67707366fc2db9aab5ab9f158a2c3c411ea4a205

                                                      SHA256

                                                      a31d6417ca298980af872b1caaa5c9bbfc03aa5046f7a49ecdb30b38bd05a9a7

                                                      SHA512

                                                      2a0eafa5ae6921e9fffafa4bc291e800e4f78a5a950dce8a25c08e6c646258a64e19ef9d55812c5b34cc23a901905e7a5fb799925c5753868236584c9050ac7e

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                      Filesize

                                                      471B

                                                      MD5

                                                      5f81c2f0e32c339ad20a7b38cb5b684b

                                                      SHA1

                                                      4196d08225494b3da7819301cac57f3618ef8aa7

                                                      SHA256

                                                      f1465c392ed09e095c9ed94934a546cd13bcf3c2f5fcd669bb58fb1475fc3b39

                                                      SHA512

                                                      fff25d77166243ec1c5e029ca5c51b605228e6faebbc08834c3bc9c1042f14596c062e9ab9f9cc6567f5ba3bb0679a4fc833704fbef0c91a1461bc005d4bf19b

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                      Filesize

                                                      404B

                                                      MD5

                                                      282cabe3ea66bb70aa31bbfc09ea0ac2

                                                      SHA1

                                                      483ffb5d36084da0784d253c0b617d6cbb415be8

                                                      SHA256

                                                      f8ec8d1b466fd97634850c813916e0462cfe6b677c2a5dc06ae0244fafdb2e0c

                                                      SHA512

                                                      fd89b6bab0bd4cb84d2b42464097fe1133621b07acd66387e498cc3e491b2b9c655a1a1454ed6c14905991e5b5647e2bd7e04ae25a669d897d9aa3eaf2362598

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      ab8ce148cb7d44f709fb1c460d03e1b0

                                                      SHA1

                                                      44d15744015155f3e74580c93317e12d2cc0f859

                                                      SHA256

                                                      014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff

                                                      SHA512

                                                      f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      38f59a47b777f2fc52088e96ffb2baaf

                                                      SHA1

                                                      267224482588b41a96d813f6d9e9d924867062db

                                                      SHA256

                                                      13569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b

                                                      SHA512

                                                      4657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Collections\collectionsSQLite

                                                      Filesize

                                                      64KB

                                                      MD5

                                                      2b65c5d1ab0aa3f3f57c635932c12a5d

                                                      SHA1

                                                      b532c837537438e591d5d6adbf96a5dfe5c40eba

                                                      SHA256

                                                      c111777e9b9a42cf62b06900b847283238af63d15033c40577cb10aaa58c084a

                                                      SHA512

                                                      7d75089fb928c23c0166a74bb2baa3c1245bb23012d30ec2cf1fe71f8412700d354d4b9b8070309b23a5b003e37727ecd00f9ffaa018ffa5bb67ad1bed58e175

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                      Filesize

                                                      124KB

                                                      MD5

                                                      8f060d86102762ff85b68aaf251807c0

                                                      SHA1

                                                      e974feaef3b7f837562621b8690afa765d25402a

                                                      SHA256

                                                      608390ac84c0d65bb79aa7a1f857c04c2052b55c41d28f7603135ae02b8aa73d

                                                      SHA512

                                                      a96ed77c89035ed146478d6e61ef888037ab8c910a467b57fece70313c4ad7e5927ff1e1165707c944a3a393dd081f565ef6bc80cc4d491c463fc1a28c2dfda4

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      111B

                                                      MD5

                                                      807419ca9a4734feaf8d8563a003b048

                                                      SHA1

                                                      a723c7d60a65886ffa068711f1e900ccc85922a6

                                                      SHA256

                                                      aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                      SHA512

                                                      f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      edcd502860016573f0f88eb30da25bb9

                                                      SHA1

                                                      889dbf80299a2772581d5203452b74556313454b

                                                      SHA256

                                                      6f24dd7ab59b21ea5e28a8e844cbee6060748bed4e020f88af1ce5271ec0e00e

                                                      SHA512

                                                      b239c6df6b0d25d41c4142cf53f37fdb254df3cb42f7b27f84421df1f57828d0c1f82ce289583f230a2ab8feba0a0c008c484a4d13a7f089bd32e5b721bfd028

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      f25feaf14703030e2e8031d1fd78cfe9

                                                      SHA1

                                                      5d9dab487e5f31e415d883fcb70a7127cc5bdaa2

                                                      SHA256

                                                      2cc73ec9f857550c900eeb2f7a9a7039c32f7118e5e40016cb450706db7bb89a

                                                      SHA512

                                                      4715e405bf7723f982b40a24760a17f9e5efca2f8e1bbd57f59ff4697fb0173a06cf5e26660910b5670b53ada35e9d944da87623fdfc0cbe7bb5dc448133dae4

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      2d8e64a66a200ca0a0638a100263972e

                                                      SHA1

                                                      fb00a61bf85debc15fe538963f77937a345c0643

                                                      SHA256

                                                      bbc976d3bb21b12385f02ed2545abc1d628a04f68193bfd587b3e7aa1aae91f9

                                                      SHA512

                                                      ba8c4ab6bc5c3f0778cbfc0a01fbccb6841d452012dabfd0d038c18346e0df0902de6c0cc2029f22a5f04b526205740fb415f01d0b680283d71b7904191c1de9

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      86e3b12e303e129657cf1ef3d19bb22f

                                                      SHA1

                                                      64d9370a441d12e70817c129dbf6be44ea6427a2

                                                      SHA256

                                                      7ac31fd26654ceeecaa13dec88712b2613f6b48a6440c3c47c8e5b88d806ba4a

                                                      SHA512

                                                      a44ec3db546d9441a0abcf7b1f4a5d6317179e7ebc6dfe22f4a6d13ee7756a531780b0471c63aad1521322ca1d05d4d3c8cd078cf29a3314b05b1f666991c3aa

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      eea2134b79cfd95026c7fb667ca9c118

                                                      SHA1

                                                      1d5c353b717d2c72f935e8e7f2639dae3f1a6623

                                                      SHA256

                                                      1c5ce787a8ac5c573dc1b6f177ee0e0e84f2ac019a8eb667f147b85e13e2d128

                                                      SHA512

                                                      b74d187235fd384eb1ca8a7597d7ab7d3f0345238bde06a892a61e18a3c384ca6d82488ee550d677e9bac1bc62b265dded58ed547d58cf0472c1242eff8b0e3d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      6752a1d65b201c13b62ea44016eb221f

                                                      SHA1

                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                      SHA256

                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                      SHA512

                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      b6bf05d8129db76f7f0e5b18e4ff0f2d

                                                      SHA1

                                                      fd3687025f6aa72f1c004a15cebffc4e06b19839

                                                      SHA256

                                                      8a89e941f3189ee5bb6bd960b092cb44ee79aaa1c40c3f017f49bb385ad42cfd

                                                      SHA512

                                                      d07ed36567faa0b63cb4e324fae8b0f712dd698a9beafb414171dbc5485abec577db9a0c44877fc47993e2d1ffc3bdc44328e1792d4788d61e203f54ca79d81e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      7cbc33de502d6310902a5214fd8c4676

                                                      SHA1

                                                      371439c4338046b738b0712668819d8f5d6a8c84

                                                      SHA256

                                                      63b35a8f344b25d2970af2602c2151333b0e11ec48bdf1e139453e5912306c6d

                                                      SHA512

                                                      e70c764f021a32d28354bc56de600d0f3a6121a6e91b2e7c12e4ccbf3da40e09637997b4ac02cc55d5ba3f7250b9a42bd7a7c99117b89c961dd6a2970b1ed439

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JSDV0W5M\suggestions[1].en-US

                                                      Filesize

                                                      17KB

                                                      MD5

                                                      5a34cb996293fde2cb7a4ac89587393a

                                                      SHA1

                                                      3c96c993500690d1a77873cd62bc639b3a10653f

                                                      SHA256

                                                      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                      SHA512

                                                      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

                                                      Filesize

                                                      13KB

                                                      MD5

                                                      8a33c1144ecd28dd3b3b32b08c1f45bb

                                                      SHA1

                                                      1f7cf3e275d534ac6e4094400a652f1c47d310fe

                                                      SHA256

                                                      2c029ef354001e0ed3c19c4c69a7a46f14098bed6a95ab6cf24370e95fa5c5a6

                                                      SHA512

                                                      2e27cdcbb118ffd48ece8d6ad0cc869db56d57c9435577db27aeb8381719720cd8de495e5964644f5074045119f8d86c4de1bcd894088f8b6b1c958d2a950d05

                                                    • C:\Users\Admin\Desktop\UnblockUse.xlsx.id-1AC581C6.[[email protected]].ncov

                                                      Filesize

                                                      13KB

                                                      MD5

                                                      4550aa626cd9e66c49761c00a067a151

                                                      SHA1

                                                      3b01d776775e4e079e46e6a6ad28823a92aaafa0

                                                      SHA256

                                                      1fa8ba11be3bab93244dcc21afdc941e50fcc32f6fdffc86a49627aeb7c6f8d4

                                                      SHA512

                                                      2f3c34a1707ec735914427ed94194844f4054d0e770aacb52252e1c7171e08fcade3d2e8c934d63ba42ee612371dcd27cf5d347de90edf4f43a11a99d4a707ce

                                                    • C:\Users\Admin\Downloads\Unconfirmed 609601.crdownload

                                                      Filesize

                                                      1.0MB

                                                      MD5

                                                      055d1462f66a350d9886542d4d79bc2b

                                                      SHA1

                                                      f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                      SHA256

                                                      dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                      SHA512

                                                      2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                    • C:\Users\Public\Desktop\FILES ENCRYPTED.txt

                                                      Filesize

                                                      170B

                                                      MD5

                                                      21539971cae3b6278ce678b16b3f2643

                                                      SHA1

                                                      f4357280ca6838b0b62e610c6ffc24d1ab615e37

                                                      SHA256

                                                      b386715edcdb5fbb762f2308d588c5a67bfe65745105b87228596885e4715045

                                                      SHA512

                                                      43f07a7df1bf14f76f60424219f00c051f4097f222f3b453cd208449f30e4915745300ad89f45a738bd828c7691fe97c0a16fa58115057d4ccf0e1784b46a7db

                                                    • memory/956-100-0x0000000000400000-0x000000000056F000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/956-86-0x0000000000400000-0x000000000056F000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/956-4745-0x0000000000400000-0x000000000056F000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/13628-17703-0x0000000000400000-0x000000000056F000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/13628-24927-0x0000000000400000-0x000000000056F000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/13628-24911-0x0000000000400000-0x000000000056F000-memory.dmp

                                                      Filesize

                                                      1.4MB